Analysis

  • max time kernel
    323s
  • max time network
    387s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 18:05

General

  • Target

    ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2.exe

  • Size

    1.4MB

  • MD5

    cd44fb2f6eae94329bb9223b2d3c5a61

  • SHA1

    30ac08a02486615352e87429d25ed471b8e351f2

  • SHA256

    ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2

  • SHA512

    5fda94d9357bbe5bf83b440f4b3b82552371b587b20a00edf5031b59642c161222bf2b13e9d9d9298bffda6232418f7cecec4bf839f95016fb868f35c99f576e

  • SSDEEP

    24576:uRRJkcoQricOIQxiZY1DatdFe9yp0fqj7wKaHnCMjORymu7Xmg7FT2bx:sJZoQrbTFZY1DatdU9yik16zt2g7FaF

Malware Config

Extracted

Family

darkcomet

Botnet

JR

C2

highlife.no-ip.biz:1604

Mutex

DCMIN_MUTEX-P5UDQUN

Attributes
  • gencode

    DZg5zjKXxc6r

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2.exe
    "C:\Users\Admin\AppData\Local\Temp\ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Users\Admin\AppData\Local\Temp\ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2.exe
      "C:\Users\Admin\AppData\Local\Temp\ca0216f5e8108bcb9907c3ecf89bbb47a7963195cc68528413850f8163b6dee2.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-132-0x0000000000000000-mapping.dmp
  • memory/772-133-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/772-134-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/772-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/772-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB